utisss / UTCTF-19
Source files and writeups for UTCTF 2019
☆14Updated 4 years ago
Alternatives and similar repositories for UTCTF-19:
Users that are interested in UTCTF-19 are comparing it to the libraries listed below
- All challenges I created for CTF☆12Updated 3 years ago
- Query Oriented Programming (QOP) gadgets for SQLite-based exploitation☆49Updated 3 years ago
- ☆36Updated 5 years ago
- Crystal Anti-Exploit Protection 2012☆37Updated 4 years ago
- The Dumb Network Fuzzer☆20Updated last year
- #INFILTRATE19 raptor's party pack.☆30Updated last year
- Organise and access data collected during internal network pentests☆10Updated 4 years ago
- Writeups/exploit code for CTFs I've done☆13Updated 3 years ago
- A quick LKM rootkit that executes a reverse TCP netcat shell with root privileges.☆41Updated 6 years ago
- This is a simple tool to dump all the reparse points on an NTFS volume.☆33Updated 4 years ago
- ☆20Updated 5 years ago
- Launch radare2 like a boss from pwntools in tmux☆24Updated 5 years ago
- A introductory workshop to getting started with fuzzing using american fuzzy lop (AFL)☆22Updated 5 years ago
- Official training ground for the OTA CTF team☆39Updated 2 years ago
- HEVD Multi-Exploit by m_101☆23Updated 6 years ago
- Win32k Elevation of Privilege PocUpdated 5 years ago
- Training material for the Shellcode-Lab, including Slides and Codes☆18Updated 5 years ago
- ☆20Updated last year
- PoC for CVE-2021-32537: an out-of-bounds memory access that leads to pool corruption in the Windows kernel.☆57Updated 3 years ago
- Dockerized setup for quick pwning☆23Updated 4 years ago
- Will try to put here slides from now on when I give a talk☆24Updated 3 years ago
- An exploit for CVE-2019-17026. It pops xcalc and was tested on Ubuntu (x64).☆48Updated 4 years ago
- module for certexfil☆15Updated 2 years ago
- A medley of PoCs and exploits☆1Updated 5 years ago
- Python Time Based Authentication Attack Tool☆22Updated 3 years ago
- ☆13Updated 4 years ago
- A repository for my conference presentations☆35Updated 5 years ago
- Script(s) to assist with the setup of WinDBG & mona.py on a Windows 10 VM☆26Updated 2 years ago
- Regular expression Search on the command-line☆16Updated this week
- A new binary injection technique, can easily go through any #CIG protected process and slip through all possible defenses without any inj…☆18Updated 7 years ago